Report Overview

  1. Submitted URL

    github.com/cli/cli/releases/download/v2.48.0/gh_2.48.0_windows_amd64.msi

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 13:16:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/212613049/999e8502-e4cf-4fae-a439-14f1e696f37a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T131540Z&X-Amz-Expires=300&X-Amz-Signature=9aed1653aa61b588014bf3ad2f046c77b63e5acbb45746e35d68b1d9c444f179&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=212613049&response-content-disposition=attachment%3B%20filename%3Dgh_2.48.0_windows_amd64.msi&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/212613049/999e8502-e4cf-4fae-a439-14f1e696f37a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T131540Z&X-Amz-Expires=300&X-Amz-Signature=9aed1653aa61b588014bf3ad2f046c77b63e5acbb45746e35d68b1d9c444f179&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=212613049&response-content-disposition=attachment%3B%20filename%3Dgh_2.48.0_windows_amd64.msi&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: GitHub CLI, Author: GitHub, Inc., Keywords: Installer, Comments: This installer database contains the logic and data required to install GitHub CLI., Template: x64;1033, Revision Number: {9999CE13-86DC-4749-B33D-622A25C93211}, Create Time/Date: Wed Apr 17 09:57:58 2024, Last Saved Time/Date: Wed Apr 17 09:57:58 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2

    Size

    13 MB (13201408 bytes)

  2. Hash

    bba01e1c36ce4b22b12bb4da28d6a6e9

    940abd0db4548db0b6b64a7b33549ce6e1fb9af5

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/cli/cli/releases/download/v2.48.0/gh_2.48.0_windows_amd64.msi
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/212613049/999e8502-e4cf-4fae-a439-14f1e696f37a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T131540Z&X-Amz-Expires=300&X-Amz-Signature=9aed1653aa61b588014bf3ad2f046c77b63e5acbb45746e35d68b1d9c444f179&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=212613049&response-content-disposition=attachment%3B%20filename%3Dgh_2.48.0_windows_amd64.msi&response-content-type=application%2Foctet-stream
185.199.110.133200 OK13 MB